[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-3443Date: (C)2015-07-03   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the basic dashboard in Thycotic Secret Server 8.6.x, 8.7.x, and 8.8.x before 8.8.000005 allows remote authenticated users to inject arbitrary web script or HTML via a password entry, which is not properly handled when toggling the password mask.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/535821/100/0/threaded
EXPLOIT-DB-37394
BID-75393
http://thycotic.com/products/secret-server/resources/advisories/thy-ss-004/
http://www.csnc.ch/misc/files/advisories/CVE-2015-3443_Thycotic_Secret_Server_XSS.TXT

CPE    7
cpe:/a:thycotic:secret_server:8.6.000010
cpe:/a:thycotic:secret_server:8.6.000000
cpe:/a:thycotic:secret_server:8.7.000000
cpe:/a:thycotic:secret_server:8.6.000009
...
CWE    1
CWE-79

© SecPod Technologies